totp#

Autogenerated API

argus_api.lib.authentication.v1.totp.initialize(password: str = None, authorization: str = None, json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict#

DEPRECATED : initialize is an alias for initialize_totp_generator. Exists only for backward compatibility - do not use - use initialize_totp_generator instead.

argus_api.lib.authentication.v1.totp.initialize_totp_generator(password: str = None, authorization: str = None, json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict#

Initiate a new TOTP generator for the user (PUBLIC)

Parameters
  • password (str) – User password to verify this request

  • authorization (str) – User authorization token obtained from the user authorization endpoint. The token must be issued for operation ‘totp.initialize’

  • json – return the response’s body as a dict parsed from json. True by default. If set to false, the raw requests.Response object will be returned.

  • verify – path to a certificate bundle or boolean indicating whether SSL verification should be performed.

  • apiKey – Argus API key.

  • authentication – authentication override

  • server_url – API base URL override

  • body – body of the request. other parameters will override keys defined in the body.

  • api_session – session to use for this request. If not set, the global session will be used.

Raises
Returns

dictionary translated from JSON

argus_api.lib.authentication.v1.totp.legacy_t_o_t_p_authentication(requestedAuthorizations: str = None, userName: str = None, domain: str = None, password: str = None, tokenCode: str = None, json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict#

DEPRECATED : legacy_t_o_t_p_authentication is an alias for legacy_totp_authentication. Exists only for backward compatibility - do not use - use legacy_totp_authentication instead.

argus_api.lib.authentication.v1.totp.legacy_totp_authentication(requestedAuthorizations: str = None, userName: str = None, domain: str = None, password: str = None, tokenCode: str = None, json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict#

Initiate a new user session using TOTP authentication (PUBLIC)

Parameters
  • requestedAuthorizations (list) – Allow client to request authorizations as part of the authentication transaction. The client is not guaranteed to get the requested authorizations. The setPassword authorization is only returned if the current user has the FORCE_PW_CHANGE flag set.

  • userName (str) – Username to authenticate

  • domain (str) – User domain

  • password (str) – Static Argus password

  • tokenCode (str) – Current code from TOTP generator

  • json – return the response’s body as a dict parsed from json. True by default. If set to false, the raw requests.Response object will be returned.

  • verify – path to a certificate bundle or boolean indicating whether SSL verification should be performed.

  • apiKey – Argus API key.

  • authentication – authentication override

  • server_url – API base URL override

  • body – body of the request. other parameters will override keys defined in the body.

  • api_session – session to use for this request. If not set, the global session will be used.

Raises
Returns

dictionary translated from JSON

argus_api.lib.authentication.v1.totp.revoke(json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict#

DEPRECATED : revoke is an alias for revoke_totp_generator. Exists only for backward compatibility - do not use - use revoke_totp_generator instead.

argus_api.lib.authentication.v1.totp.revoke_5(json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict#

DEPRECATED : revoke_5 is an alias for revoke_totp_generator. Exists only for backward compatibility - do not use - use revoke_totp_generator instead.

argus_api.lib.authentication.v1.totp.revoke_totp_generator(json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict#

Revoke the current TOTP generator for the user (PUBLIC)

Parameters
  • json – return the response’s body as a dict parsed from json. True by default. If set to false, the raw requests.Response object will be returned.

  • verify – path to a certificate bundle or boolean indicating whether SSL verification should be performed.

  • apiKey – Argus API key.

  • authentication – authentication override

  • server_url – API base URL override

  • body – body of the request. other parameters will override keys defined in the body.

  • api_session – session to use for this request. If not set, the global session will be used.

Raises
Returns

dictionary translated from JSON

argus_api.lib.authentication.v1.totp.totp_authentication(requestedAuthorizations: str = None, userName: str = None, domain: str = None, password: str = None, tokenCode: str = None, json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict#

Initiate a new user session using TOTP authentication (PUBLIC)

Parameters
  • requestedAuthorizations (list) – Allow client to request authorizations as part of the authentication transaction. The client is not guaranteed to get the requested authorizations. The setPassword authorization is only returned if the current user has the FORCE_PW_CHANGE flag set.

  • userName (str) – Username to authenticate

  • domain (str) – User domain

  • password (str) – Static Argus password

  • tokenCode (str) – Current code from TOTP generator

  • json – return the response’s body as a dict parsed from json. True by default. If set to false, the raw requests.Response object will be returned.

  • verify – path to a certificate bundle or boolean indicating whether SSL verification should be performed.

  • apiKey – Argus API key.

  • authentication – authentication override

  • server_url – API base URL override

  • body – body of the request. other parameters will override keys defined in the body.

  • api_session – session to use for this request. If not set, the global session will be used.

Raises
Returns

dictionary translated from JSON

argus_api.lib.authentication.v1.totp.totp_user_authorization(operation: str = None, context: dict = None, nextURI: str = None, tokenCode: str = None, json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict#

Request an authorization token using TOTP credentials (INTERNAL)

Parameters
  • operation (str) – The name of the operation to authorize

  • context (dict) – Context variables to scope this authorization. All context variables required by the executing service must be present and equal to those provided here.

  • nextURI (str) – The URI to redirect/route to after successful authorization. The URI will be validated according to policy. The authorization token returned from successful authorization should be appended as a query parameter to this URI.

  • tokenCode (str) – The tokencode displayed on the authenticator

  • json – return the response’s body as a dict parsed from json. True by default. If set to false, the raw requests.Response object will be returned.

  • verify – path to a certificate bundle or boolean indicating whether SSL verification should be performed.

  • apiKey – Argus API key.

  • authentication – authentication override

  • server_url – API base URL override

  • body – body of the request. other parameters will override keys defined in the body.

  • api_session – session to use for this request. If not set, the global session will be used.

Raises
Returns

dictionary translated from JSON

argus_api.lib.authentication.v1.totp.verify(cookie: str = None, verificationCode: str = None, json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict#

DEPRECATED : verify is an alias for verify_totp_generator. Exists only for backward compatibility - do not use - use verify_totp_generator instead.

argus_api.lib.authentication.v1.totp.verify_totp_generator(cookie: str = None, verificationCode: str = None, json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict#

Verify the pending TOTP generator for the user (PUBLIC)

Parameters
  • cookie (str) – The cookie returned by the TOTP initialization request

  • verificationCode (str) – Current code from TOTP generator, to verify correctly generated TOTP code

  • json – return the response’s body as a dict parsed from json. True by default. If set to false, the raw requests.Response object will be returned.

  • verify – path to a certificate bundle or boolean indicating whether SSL verification should be performed.

  • apiKey – Argus API key.

  • authentication – authentication override

  • server_url – API base URL override

  • body – body of the request. other parameters will override keys defined in the body.

  • api_session – session to use for this request. If not set, the global session will be used.

Raises
Returns

dictionary translated from JSON